From daa4ae143606e03492e2344896200e3bf475c2fb Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Tue, 1 Jun 2021 12:05:59 +0200 Subject: [PATCH] chg: [doc] Sample usage --- README.md | 31 +++++++++++++++++++++++++++++++ 1 file changed, 31 insertions(+) diff --git a/README.md b/README.md index 465d37a..d430c73 100644 --- a/README.md +++ b/README.md @@ -7,6 +7,37 @@ ## Documentation - CyCAT - The Cybersecurity Resource Catalogue public API services document is available as [OpenAPI 2.0 swagger file](https://api.cycat.org/swagger.json). +- [PDF](https://www.cycat.org/assets/docs/api-documentation-3.pdf) of the CyCAT API. + +## API Usage Example + +### Search by namespace topic + +~~~ +curl -X 'GET' \ + 'https://api.cycat.org/namespace/finduuid/mitre-attack-id/T1216' \ + -H 'accept: application/json' +~~~ + +Searching for all the known items in CyCAT about the MITRE ATT&CK T1216 returns the following UUIDs + +~~~json +[ + "a0459f02-ac51-4c09-b511-b8c9203fc429", + "f588e69b-0750-46bb-8f87-0e9320d57536", + "39776c99-1c7b-4ba0-b5aa-641525eee1a4", + "59e938ff-0d6d-4dc3-b13f-36cc28734d4e", + "6609c444-9670-4eab-9636-fe4755a851ce", + "51048ba0-a5aa-41e7-bf5d-993cd217dfb2", + "9df0dd3a-1a5c-47e3-a2bc-30ed177646a0", + "4cd29327-685a-460e-9dac-c3ab96e549dc", + "99465c8f-f102-4157-b11c-b0cddd53b79a", + "074e0ded-6ced-4ebd-8b4d-53f55908119d", + "f6fe9070-7a65-49ea-ae72-76292f42cebe", + "c363385c-f75d-4753-a108-c1a8e28bdbda" +] +~~~ + ## Crawler